Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Permission Groups Discovery: Domain Groups

Adversaries may attempt to find domain-level groups and permission settings. The knowledge of domain-level permission groups can help adversaries determine which groups exist and which users belong to a particular group. Adversaries may use this information to determine which users have elevated permissions, such as domain administrators.

Commands such as net group /domain of the Net utility, dscacheutil -q group on macOS, and ldapsearch on Linux can list domain-level groups.

ID: T1069.002
Sub-technique of:  T1069
Tactic: Discovery
Platforms: Linux, Windows, macOS
Permissions Required: User
Data Sources: API monitoring, Process command-line parameters, Process monitoring
Version: 1.0
Created: 21 February 2020
Last Modified: 12 March 2020

Procedure Examples

Name Description
Dragonfly 2.0

Dragonfly 2.0 used batch scripts to enumerate administrators and users in the domain.[8]

dsquery

dsquery can be used to gather information on permission groups within a domain.[1]

FIN6

FIN6 has used tools like Adfind to query users, groups, organizational units, and trusts.[10]

GRIFFON

GRIFFON has used a reconnaissance module that can be used to retrieve Windows domain membership information.[4]

Helminth

Helminth has checked for the domain admin group and Exchange Trusted Subsystem groups using the commands net group Exchange Trusted Subsystem /domain and net group domain admins /domain.[5]

Inception

Inception has used specific malware modules to gather domain membership.[12]

Ke3chang

Ke3chang performs discovery of permission groups net group /domain.[9]

Kwampirs

Kwampirs collects a list of domain groups with the command net localgroup /domain.[6]

Net

Commands such as net group /domain can be used in Net to gather information about and manipulate groups.[2]

OilRig

OilRig has used net group /domain, net group "domain admins" /domain, and net group "Exchange Trusted Subsystem" /domain to find domain group permission settings.[11]

OSInfo

OSInfo specifically looks for Domain Admins and power users within the domain.[7]

POWRUNER

POWRUNER may collect domain group information by running net group /domain or a series of other commands on a victim.[3]

Turla

Turla has used net group "Domain Admins" /domain to identify domain administrators.[14]

Wizard Spider

Wizard Spider has used AdFind.exe to collect information about Active Directory groups and accounts.[13]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.

Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

References